Configuring Generic Ldap Users; Configuring Generic Ldap Directory Service Using Idrac Web-Based Interface - Dell iDRAC 8 User Manual

Table of Contents

Advertisement

Configuring generic LDAP users

iDRAC provides a generic solution to support Lightweight Directory Access Protocol (LDAP)-based authentication. This feature
does not require any schema extension on your directory services.
To make iDRAC LDAP implementation generic, the commonality between different directory services is utilized to group users and
then map the user-group relationship. The directory service specific action is the schema. For example, they may have different
attribute names for the group, user, and the link between the user and the group. These actions can be configured in iDRAC.
NOTE: The Smart Card based Two Factor Authentication (TFA) and the Single Sign-On (SSO) logins are not supported
for generic LDAP Directory Service.
Related links

Configuring generic LDAP directory service using iDRAC web-based interface

Configuring generic LDAP directory service using RACADM
Configuring generic LDAP directory service using iDRAC web-based interface
To configure the generic LDAP directory service using Web interface:
NOTE: For information about the various fields, see the
1.
In the iDRAC Web interface, go to Overview → iDRAC Settings → User Authentication → Directory Services → Generic
LDAP Directory Service.
The Generic LDAP Configuration and Management page displays the current generic LDAP settings.
2.
Click Configure Generic LDAP.
3.
Optionally, enable certificate validation and upload the digital certificate used during initiation of SSL connections when
communicating with a generic LDAP server.
NOTE: In this release, non-SSL port based LDAP bind is not supported. Only LDAP over SSL is supported.
4.
Click Next.
The Generic LDAP Configuration and Management Step 2 of 3 page is displayed.
5.
Enable generic LDAP authentication and specify the location information about generic LDAP servers and user accounts.
NOTE: If certificate validation is enabled, specify the LDAP Server's FQDN and make sure that DNS is configured
correctly under Overview → iDRAC Settings → Network.
NOTE: In this release, nested group is not supported. The firmware searches for the direct member of the group to
match the user DN. Also, only single domain is supported. Cross domain is not supported.
6.
Click Next.
The Generic LDAP Configuration and Management Step 3a of 3 page is displayed.
7.
Click Role Group.
The Generic LDAP Configuration and Management Step 3b of 3 page is displayed.
8.
Specify the group distinguished name, the privileges associated with the group, and click Apply.
NOTE: If you are using Novell eDirectory and if you have used these characters—#(hash), "(double quotes), ;(semi
colon), > (greater than), , (comma), or <(lesser than)—for the Group DN name, they must be escaped.
The role group settings are saved. The Generic LDAP Configuration and Management Step 3a of 3 page displays the role
group settings.
9.
If you want to configure additional role groups, repeat steps 7 and 8.
10. Click Finish. The generic LDAP directory service is configured.
146
iDRAC Online Help .

Advertisement

Table of Contents
loading

This manual is also suitable for:

Idrac 7

Table of Contents